搜索结果: 1-15 共查到“isomorphisms”相关记录18条 . 查询时间(0.062 秒)
SHIMURA VARIETIES WITH Γ1(p)-LEVEL VIA HECKE ALGEBRA ISOMORPHISMS: THE DRINFELD CASE
VIA HECKE ALGEBRA THE DRINFELD CASE
2015/9/29
We study the local factor at p of the semi-simple zeta function of a Shimura
variety of Drinfeld type for a level structure given at p by the pro-unipotent radical of an
Iwahori subgroup. Our method...
ON HECKE ALGEBRA ISOMORPHISMS AND TYPES FOR DEPTH-ZERO PRINCIPAL SERIES
HECKE ALGEBRA ISOMORPHISMS DEPTH-ZERO PRINCIPAL SERIES
2015/9/29
These lectures describe Hecke algebra isomorphisms and types for depth-zero
principal series blocks, a.k.a. Bernstein components Rs(G) for s = sχ = [T, χe]G, where χ
is a depth-zero character on T(O...
AES-like ciphers: are special S-boxes better then random ones? (Virtual isomorphisms again)
AES block ciphers cryptanalysis linear cryptanalysis
2013/4/18
In [eprint.iacr.org/2012/663] method of virtual isomorphisms of ciphers was applied for differential/linear cryptanalysis of AES. It was shown that AES seems to be weak against those attacks. That res...
Lattice isomorphisms of bisimple monogenic orthodox semigroups
Lattice isomorphisms bisimple monogenic orthodox semigroups Rings and Algebras
2011/9/20
Abstract: Using the classification and description of the structure of bisimple monogenic orthodox semigroups obtained in \cite{key10}, we prove that every bisimple orthodox semigroup generated by a p...
Abstract: A partial automorphism of a semigroup $S$ is any isomorphism between its subsemigroups, and the set all partial automorphisms of $S$ with respect to composition is the inverse monoid called ...
Isomorphisms and strictly singular operators in mixed Tsirelson spaces
quasiminimality strictly singular operator mixed Tsirelson space Functional Analysis
2011/9/6
Abstract: We study the family of isomorphisms and strictly singular operators in mixed Tsirelson spaces and their modified versions setting. We show sequential minimality of modified mixed Tsirelson s...
Logarithmic tensor category theory, VI: Expansion condition, associativity of logarithmic intertwining operators, and the associativity isomorphisms
Logarithmic tensor category theory, VI: Expansion condition associativity of logarithmic intertwining operators associativity isomorphisms
2011/2/23
This is the sixth part in a series of papers in which we introduce and develop a natural, general tensor category theory for suitable module categories for a vertex (operator) algebra. In this paper (...
Let Q(α) and Q(β) be algebraic number fields. We describe a new method to find (if they exist) all isomorphisms, Q(β) → Q(α). The algorithm is particularly efficient if the number of isomorphisms is o...
Spatial isomorphisms of algebras of truncated Toeplitz operators
Spatial isomorphisms algebras Toeplitz operators
2010/11/9
We examine when two maximal abelian algebras in the truncated Toeplitz operators are spatially isomorphic. This builds upon recent work of N. Sedlock, who obtained a complete description of the maxima...
On isomorphisms of certain functors for Cherednik algebras
certain functors Cherednik algebras
2010/11/8
Bezrukavnikov and Etingof introduced some functors between the categories O for rational Cherednik algebras. Namely, they defined two induction functors Ind_b, ind_\lambda and two restriction functors...
Changing probabilities of differentials and linear sums via isomorphisms of ciphers
Changing probabilities linear sums isomorphisms of ciphers
2009/6/12
Ciphers y = C(x, k) and = (, ) are isomorphic if there exists invertible computable in
both directions map y « , x « , k « ....
An Attack on the Isomorphisms of Polynomials Problem with One Secret
cryptanalysis multivariate polynomials
2009/4/15
At EUROCRYPT '96 J. Patarin introduced the Isomorphisms
of Polynomials (IP) problem as a basis of authentication and
signature schemes [4, 5]. We describe an attack on the secret key of IP
with one...
On Computable Isomorphisms in Efficient Asymmetric Pairing Based Systems
Pairing-based cryptography Tate pairing elliptic curve
2009/2/5
In this paper we examine the hard problems underlying asymmetric
pairings, their precise relationships and how they affect a number
of existing protocols. Furthermore, we present a new model for the...
AES side channel attacks protection using random isomorphisms
AES block ciphers finite field
2009/1/21
General method of side-channel attacks protection, based on random cipher isomorphisms is
presented. Isomorphic ciphers produce common outputs for common inputs. Cipher isomorphisms
can be changed i...
Isomorphisms of cyclic abelian covers of symmetric digraphs II
voltage assignment covering digraph enumeration isomorphism
2009/1/9
Let D be a connected symmetric digraph, ¡ a group of automorphisms of D,
and A a finite abelian group with some specified property. We give an algebraic
characterization for two A-covers of D ...